similar to: determining whether passwd auth succeeds

Displaying 20 results from an estimated 20000 matches similar to: "determining whether passwd auth succeeds"

2001 Mar 02
2
make 2.5.1p1 on Solaris8 (fwd)
Can a Solaris person take a look at this? -- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ---------- Forwarded message ---------- Date: Wed, 28 Feb 2001 12:33:48 +0200 From: owner-ssh at clinet.fi To: ssh at clinet.fi Subject: make 2.5.1p1 on Solaris8 Trying to build
2001 Oct 10
1
openssh on LynxOS issues! - Changes and addons.
Hi, With reference to my previous mail: 1. I use openssh-2.9p2 on a LynxOS i386 system. The ssh and scp clients work fine. Even sftp from other Linux systems works. But, if I run the sftp client in LynxOS to localhost (LynxOS) or remote sshd in Linux, the authentication succeeds, prints sftp> prompt and then exits. I don't know why this happens. The problem is with the sftp client
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p1-1 (RH Linux 6.2 [2.2.x kernel])
A question on the cutting edge sftp client in OpenSSH 2.5.1p1-1: Is there a standard set of commands for sftp clients? I was hoping to use sftp as a drop in replacement for some simple FTP transfer scripts. In particular, the ftp client allows specifying the password in the "user" command: user <account> <password> The scripts use here documents to perform the transfers.
2001 Mar 02
3
Sftp client improvements
Hello, I want to know are there any plans on the sftp client (not server) improvents? Previously I was using ssh-2.4 packages (non-commercial) and they have Fantastic sftp client. And when I've moved to openssh I found that openssh sftp client functionality is more poor then ordinary ftp client have! Here is some of the features I think, developers must concentrate on: 1. Include
2001 May 21
3
Strange interaction of sftp and protocol version 1
As I read the manpage, you need to enable Subsystems to have the server support them. [...] Subsystem Configures an external subsystem (e.g., file transfer daemon). Arguments should be a subsystem name and a command to execute up? on subsystem request. The command sftp-server(8) implements the ``sftp'' file transfer
2001 Apr 30
2
Add a couple .cvsignore files?
It would be nice if the CVS source had a .cvsignore file in the main dir with the following items: ssh scp sshd ssh-add ssh-keygen ssh-keyscan ssh-agent sftp-server sftp configure config.h.in config.h config.status Makefile ssh_prng_cmds *.out Plus a .cvsignore file in openbsd-compat that ignored "Makefile". ..wayne..
2001 Feb 10
2
SNAP 20010209 fails to compile sftp on Slackware
Yo All! openssh-SNAP-20010209.tar.gz fails to compile on Slackware. Patch at the end of this message. Here is the error: gcc -o sftp sftp.o sftp-client.o sftp-common.o sftp-int.o log-client.o -L. -Lopenbsd-compat/ -L/usr/local/ssl/lib -L/usr/local/ssl -lssh -lopenbsd-compat -lcrypt -lz -lnsl -lutil -lcrypto -lwrap openbsd-compat//libopenbsd-compat.a(bsd-arc4random.o): In function
2001 Feb 10
1
sftp-client.c warning clean up.
--- ../openssh/sftp-client.c Fri Feb 9 08:44:24 2001 +++ sftp-client.c Fri Feb 9 19:14:01 2001 @@ -331,7 +331,7 @@ error("Couldn't read directory: %s", fx2txt(status)); do_close(fd_in, fd_out, handle, handle_len); - return(NULL); + return(0); } } else if (type != SSH2_FXP_NAME) fatal("Expected SSH2_FXP_NAME(%d) packet, got %d",
2001 Feb 18
1
sftp enhancements
Hello all, Just tested sftp for the first time. Looks neat, thanks for the work :-) However, there's still some stuff to be done before ftp can be thrown into the garbage bin and never taken out again, for example: - file name globbing with e.g. 'get' - tab completion with get etc. - ability to pass parameters to 'ls', e.g. 'ls -t' (I'm not sure if the
2001 Feb 27
1
tech question "sftp to ftponly accounts"
Sorry guys, I am not meant to write to this list disturbing developers with a silly end user question, but this a matter of huge importance for me. I am running ssh-server on RedHat 6.1. Before we introduced ssh we had a couple of ftponly accounts for people downloading data from our university database. It appears that they cannot access ftponly account from any windows sftp clients. However it
2001 Mar 23
1
Restricted SFTP
As I have mentioned earlier on this list, I want to allow (relitivly) untrusted local users to SFTP to my server, as a secure method of remote file access. What I would like to do is to keep users within their home directory. I don't mind that it follows symlinks (if fact its probably a requirement), but some basic restriction on what users can see/access would be handy. The check I
2001 May 25
1
sftp transfer status feedback?
>Is there a simple way to achieve this behavior? Is there a document on >the sftp protocol somewhere? http://search.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt -- Darren J Moffat
2001 Feb 17
2
snapshot sftpserver
I'm having some problems with the sftpserver from yesterdays snapshot. It's working fine on the machine I built it on, but the (supposedly) identical machines I rdisted it to fails (SGI O2, Irix 6.5.11m). The client says: % sftp buskfuru Connecting to buskfuru... Enter passphrase for key '/usr/people/jfm/.ssh/id_dsa': janfrode at buskfuru's password: Received message too
2002 Aug 05
1
scp fails where ssh succeeds; buffer_get?
I have built the freshest CVS versions of openssh and still observe the same strangest behavior I encountered when trying to scp from a SuSE 7.2 to RedHat 7.1 system -- I built openssl-0.9.6e on RedHat as well-- and updated a lot of stuff; but still: ssh succeeds, and scp fails, leaving the following message in /var/log/secure: Aug 5 11:50:44 pdb-pc-6 sshd[4609]: fatal: buffer_get: trying to
2001 Feb 10
2
compiling 2.3 src RPMs
i'm have some trouble rebuilding src rpms for 2.3 on a (mostly) redhat 6.2 machine. i have updated a few of the libraries, and am running rpm version 3.0.4-0.48, which is pretty recent i think. the problem is that the openssh rpm doesn't seem to actually produce an rpm file(s). i run it, everything seems to compile ok, it looks like it tries to build the rpms, but then i can find
2001 Feb 06
16
sftp client
As of Sunday evening, OpenSSH has an interactive sftp client. It should be in the more recent snapshots. It would be appreciated if you could test new client and find all the bugs :) Please also have a read of the manpage and ensure that it matches what is implemented. I am working on fixing the ones that I know about, so please try to stay up to date with the snapshots. Thanks, Damien
2007 Jun 30
2
Determining whether a function's return value is assigned
Dear all, Does R offer a means by which a function can determine whether its return value is assigned? I am using R 2.4.1 for Windows. Suppose what I am looking for is called "return.value.assigned". Then one might use it like this myfunction <- function () { # Create bigobject here if (return.value.assigned()) { bigobject } else {
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p 1-1 (RH Linux 6.2 [2.2.x kernel])
Damien, I was going down the path of public key authentication when I encountered problems. I've been discussing it off-line using the simple example of creating a key pair with no passphrase for an account on "myserver", then trying to connect to myserver using the "ssh -i id_dsa myserver" command. It's not working, so we're debugging now (see below). If you
2012 May 24
1
AUTH PLAIN fails while AUTH LOGIN succeeds with Exim -> Dovecot SASL auth
Hello, we're trying to setup a platform with authenticated SMTP with exim and relying on dovecot as auth agent. We've read http://wiki2.dovecot.org/HowTo/EximAndDovecotSASL and so made the changes mentioned there, also setting auth_mechanisms = plain login in conf.d/10-auth.conf . With this setup, we're able to use AUTH LOGIN method on an SMTP session, but using AUTH PLAIN
2001 Aug 15
2
PAM and getpwnam [ struct passwd *getpwnam(const char * name) ]
Hello! I use a PAM-module (pam_ncp_auth from ncpfs) for authentication against a netware server. pam_ncp_auth can create local UNIX user accounts from information in NDS, and it works perfect with login, gdm and telnet. But not with openssh (2.5 and 2.9). It works perfect if the user already is in /etc/passwd, but the first time he logs on he doesn't exist there. In that case openssh call